Categories: Trojan

Trojan.Agent.BGGL (file analysis)

The Trojan.Agent.BGGL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BGGL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • Authenticode signature is invalid
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Trojan.Agent.BGGL?


File Info:

name: 8EEC605F648A9F42B791.mlwpath: /opt/CAPEv2/storage/binaries/295a90d1e94f1c96d717cd63c8198a0f3caa86a8951006a97f45e224a5809c79crc32: 5493DD67md5: 8eec605f648a9f42b79128f821692289sha1: 01720b96ab56b6953fb0432b438e7de02c6896d8sha256: 295a90d1e94f1c96d717cd63c8198a0f3caa86a8951006a97f45e224a5809c79sha512: b7aa4f4770888e2a018c01b0d42c44d61c58a90e2b03ff8f5b315028f96d749db1a498bf950ccf037e7e868a3dd4023827ffde698b35dd98a4687d8ec4ee1148ssdeep: 12288:a+LEruuXVbpilanI2k3vjV19C5rFlzAvL4Df2kG:PSVXdwYI9/BCPaD4Dubtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10375E0625E44DE07E66D16F2305628C512E36C7816EABE3FEC7470AF1B7338122B56B1sha3_384: 922dd4d885983312f1985ec6d02eb08463916af8bdefad0885cdec3bf73913f7ef881914269fcbba6fbab9f413eede17ep_bytes: ff250020400000000000000000000000timestamp: 2014-10-27 17:20:42

Version Info:

Translation: 0x0000 0x04b0CompanyName: Alexander RoshalFileDescription: Command line RARFileVersion: 1.3.2.2InternalName: Main.exeLegalCopyright: LegalTrademarks: Copyright © Alexander Roshal 1993-2014OriginalFilename: Main.exeProductName: WinRARProductVersion: 1.3.2.2Assembly Version: 5.10.2.2

Trojan.Agent.BGGL also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.BGGL
FireEye Generic.mg.8eec605f648a9f42
McAfee Trojan-FFDQ!8EEC605F648A
Cylance Unsafe
Sangfor Trojan.Win32.AGEN.1008107
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.f648a9
Cyren W32/Backdoor.FUUU-5884
Symantec Packed.Generic.468
ESET-NOD32 a variant of MSIL/Injector.FZY
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.BGGL
NANO-Antivirus Trojan.Win32.Miner.dikuhq
Tencent Win32.Trojan.Generic.Egfc
Sophos ML/PE-A + Troj/MSIL-AQN
Comodo Malware@#1om419j43w5p2
DrWeb BackDoor.Comet.1783
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Trojan-FFDQ!8EEC605F648A
Emsisoft Trojan.Agent.BGGL (B)
Paloalto generic.ml
Jiangmin Trojan/Inject.atwe
Avira HEUR/AGEN.1235369
Antiy-AVL Trojan/Generic.ASMalwS.C8B3A5
Kingsoft Win32.Troj.Miner.a.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!rfn
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.BGGL
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Agent.R123065
BitDefenderTheta Gen:NN.ZemsilF.34182.Gn0@aKhMyqkG
ALYac Trojan.Agent.BGGL
MAX malware (ai score=85)
VBA32 TrojanSpy.Zbot
Rising Trojan.Generic/MSIL@AI.94 (RDM.MSIL:aBlVAt+K//iWt6fGfiiNqQ)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.FNG!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.BGGL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago